aws-sdk-cognitoidentityprovider 1.48.0 → 1.53.0

Sign up to get free protection for your applications and to get access to all the features.
data/VERSION ADDED
@@ -0,0 +1 @@
1
+ 1.53.0
@@ -3,7 +3,7 @@
3
3
  # WARNING ABOUT GENERATED CODE
4
4
  #
5
5
  # This file is generated. See the contributing guide for more information:
6
- # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
6
+ # https://github.com/aws/aws-sdk-ruby/blob/version-3/CONTRIBUTING.md
7
7
  #
8
8
  # WARNING ABOUT GENERATED CODE
9
9
 
@@ -48,6 +48,6 @@ require_relative 'aws-sdk-cognitoidentityprovider/customizations'
48
48
  # @!group service
49
49
  module Aws::CognitoIdentityProvider
50
50
 
51
- GEM_VERSION = '1.48.0'
51
+ GEM_VERSION = '1.53.0'
52
52
 
53
53
  end
@@ -3,7 +3,7 @@
3
3
  # WARNING ABOUT GENERATED CODE
4
4
  #
5
5
  # This file is generated. See the contributing guide for more information:
6
- # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
6
+ # https://github.com/aws/aws-sdk-ruby/blob/version-3/CONTRIBUTING.md
7
7
  #
8
8
  # WARNING ABOUT GENERATED CODE
9
9
 
@@ -486,6 +486,27 @@ module Aws::CognitoIdentityProvider
486
486
  # If `MessageAction` is not set, the default is to send a welcome
487
487
  # message via email or phone (SMS).
488
488
  #
489
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
490
+ # U.S. telecom carriers require that you register an origination phone
491
+ # number before you can send SMS messages to U.S. phone numbers. If you
492
+ # use SMS text messages in Amazon Cognito, you must register a phone
493
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
494
+ # number automatically. Otherwise, Cognito users that must receive SMS
495
+ # messages might be unable to sign up, activate their accounts, or sign
496
+ # in.
497
+ #
498
+ # If you have never used SMS text messages with Amazon Cognito or any
499
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
500
+ # In <i> <a
501
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
502
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
503
+ # only verified phone numbers. After testing in the sandbox environment,
504
+ # you can move out of the SMS sandbox and into production. For more
505
+ # information, see [ SMS message settings for Cognito User Pools][2] in
506
+ # the *Amazon Cognito Developer Guide*.
507
+ #
508
+ # </note>
509
+ #
489
510
  # This message is based on a template that you configured in your call
490
511
  # to create or update a user pool. This template includes your custom
491
512
  # sign-up instructions and placeholders for user name and temporary
@@ -499,6 +520,11 @@ module Aws::CognitoIdentityProvider
499
520
  #
500
521
  # `AdminCreateUser` requires developer credentials.
501
522
  #
523
+ #
524
+ #
525
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
526
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
527
+ #
502
528
  # @option params [required, String] :user_pool_id
503
529
  # The user pool ID for the user pool where the user will be created.
504
530
  #
@@ -1015,8 +1041,34 @@ module Aws::CognitoIdentityProvider
1015
1041
 
1016
1042
  # Initiates the authentication flow, as an administrator.
1017
1043
  #
1044
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
1045
+ # U.S. telecom carriers require that you register an origination phone
1046
+ # number before you can send SMS messages to U.S. phone numbers. If you
1047
+ # use SMS text messages in Amazon Cognito, you must register a phone
1048
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
1049
+ # number automatically. Otherwise, Cognito users that must receive SMS
1050
+ # messages might be unable to sign up, activate their accounts, or sign
1051
+ # in.
1052
+ #
1053
+ # If you have never used SMS text messages with Amazon Cognito or any
1054
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
1055
+ # In <i> <a
1056
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1057
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
1058
+ # only verified phone numbers. After testing in the sandbox environment,
1059
+ # you can move out of the SMS sandbox and into production. For more
1060
+ # information, see [ SMS message settings for Cognito User Pools][2] in
1061
+ # the *Amazon Cognito Developer Guide*.
1062
+ #
1063
+ # </note>
1064
+ #
1018
1065
  # Calling this action requires developer credentials.
1019
1066
  #
1067
+ #
1068
+ #
1069
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
1070
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
1071
+ #
1020
1072
  # @option params [required, String] :user_pool_id
1021
1073
  # The ID of the Amazon Cognito user pool.
1022
1074
  #
@@ -1526,8 +1578,34 @@ module Aws::CognitoIdentityProvider
1526
1578
  # in sending a message to the end user with the code to change their
1527
1579
  # password.
1528
1580
  #
1581
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
1582
+ # U.S. telecom carriers require that you register an origination phone
1583
+ # number before you can send SMS messages to U.S. phone numbers. If you
1584
+ # use SMS text messages in Amazon Cognito, you must register a phone
1585
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
1586
+ # number automatically. Otherwise, Cognito users that must receive SMS
1587
+ # messages might be unable to sign up, activate their accounts, or sign
1588
+ # in.
1589
+ #
1590
+ # If you have never used SMS text messages with Amazon Cognito or any
1591
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
1592
+ # In <i> <a
1593
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1594
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
1595
+ # only verified phone numbers. After testing in the sandbox environment,
1596
+ # you can move out of the SMS sandbox and into production. For more
1597
+ # information, see [ SMS message settings for Cognito User Pools][2] in
1598
+ # the *Amazon Cognito Developer Guide*.
1599
+ #
1600
+ # </note>
1601
+ #
1529
1602
  # Calling this action requires developer credentials.
1530
1603
  #
1604
+ #
1605
+ #
1606
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
1607
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
1608
+ #
1531
1609
  # @option params [required, String] :user_pool_id
1532
1610
  # The user pool ID for the user pool where you want to reset the user's
1533
1611
  # password.
@@ -1596,8 +1674,34 @@ module Aws::CognitoIdentityProvider
1596
1674
 
1597
1675
  # Responds to an authentication challenge, as an administrator.
1598
1676
  #
1677
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
1678
+ # U.S. telecom carriers require that you register an origination phone
1679
+ # number before you can send SMS messages to U.S. phone numbers. If you
1680
+ # use SMS text messages in Amazon Cognito, you must register a phone
1681
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
1682
+ # number automatically. Otherwise, Cognito users that must receive SMS
1683
+ # messages might be unable to sign up, activate their accounts, or sign
1684
+ # in.
1685
+ #
1686
+ # If you have never used SMS text messages with Amazon Cognito or any
1687
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
1688
+ # In <i> <a
1689
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1690
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
1691
+ # only verified phone numbers. After testing in the sandbox environment,
1692
+ # you can move out of the SMS sandbox and into production. For more
1693
+ # information, see [ SMS message settings for Cognito User Pools][2] in
1694
+ # the *Amazon Cognito Developer Guide*.
1695
+ #
1696
+ # </note>
1697
+ #
1599
1698
  # Calling this action requires developer credentials.
1600
1699
  #
1700
+ #
1701
+ #
1702
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
1703
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
1704
+ #
1601
1705
  # @option params [required, String] :user_pool_id
1602
1706
  # The ID of the Amazon Cognito user pool.
1603
1707
  #
@@ -1629,6 +1733,9 @@ module Aws::CognitoIdentityProvider
1629
1733
  # attributes, `USERNAME`, `SECRET_HASH` (if app client is configured
1630
1734
  # with client secret).
1631
1735
  #
1736
+ # * `MFA_SETUP` requires `USERNAME`, plus you need to use the session
1737
+ # value returned by `VerifySoftwareToken` in the `Session` parameter.
1738
+ #
1632
1739
  # The value of the `USERNAME` attribute must be the user's actual
1633
1740
  # username, not an alias (such as email address or phone number). To
1634
1741
  # make this easier, the `AdminInitiateAuth` response includes the actual
@@ -1971,8 +2078,34 @@ module Aws::CognitoIdentityProvider
1971
2078
  # In addition to updating user attributes, this API can also be used to
1972
2079
  # mark phone and email as verified.
1973
2080
  #
2081
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
2082
+ # U.S. telecom carriers require that you register an origination phone
2083
+ # number before you can send SMS messages to U.S. phone numbers. If you
2084
+ # use SMS text messages in Amazon Cognito, you must register a phone
2085
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
2086
+ # number automatically. Otherwise, Cognito users that must receive SMS
2087
+ # messages might be unable to sign up, activate their accounts, or sign
2088
+ # in.
2089
+ #
2090
+ # If you have never used SMS text messages with Amazon Cognito or any
2091
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
2092
+ # In <i> <a
2093
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
2094
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
2095
+ # only verified phone numbers. After testing in the sandbox environment,
2096
+ # you can move out of the SMS sandbox and into production. For more
2097
+ # information, see [ SMS message settings for Cognito User Pools][2] in
2098
+ # the *Amazon Cognito Developer Guide*.
2099
+ #
2100
+ # </note>
2101
+ #
1974
2102
  # Calling this action requires developer credentials.
1975
2103
  #
2104
+ #
2105
+ #
2106
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
2107
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
2108
+ #
1976
2109
  # @option params [required, String] :user_pool_id
1977
2110
  # The user pool ID for the user pool where you want to update user
1978
2111
  # attributes.
@@ -2086,6 +2219,16 @@ module Aws::CognitoIdentityProvider
2086
2219
  # account. The request takes an access token or a session string, but
2087
2220
  # not both.
2088
2221
  #
2222
+ # <note markdown="1"> Calling AssociateSoftwareToken immediately disassociates the existing
2223
+ # software token from the user account. If the user doesn't
2224
+ # subsequently verify the software token, their account is essentially
2225
+ # set up to authenticate without MFA. If MFA config is set to Optional
2226
+ # at the user pool level, the user can then login without MFA. However,
2227
+ # if MFA is set to Required for the user pool, the user will be asked to
2228
+ # setup a new software token MFA during sign in.
2229
+ #
2230
+ # </note>
2231
+ #
2089
2232
  # @option params [String] :access_token
2090
2233
  # The access token.
2091
2234
  #
@@ -2701,6 +2844,32 @@ module Aws::CognitoIdentityProvider
2701
2844
  # Creates a new Amazon Cognito user pool and sets the password policy
2702
2845
  # for the pool.
2703
2846
  #
2847
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
2848
+ # U.S. telecom carriers require that you register an origination phone
2849
+ # number before you can send SMS messages to U.S. phone numbers. If you
2850
+ # use SMS text messages in Amazon Cognito, you must register a phone
2851
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
2852
+ # number automatically. Otherwise, Cognito users that must receive SMS
2853
+ # messages might be unable to sign up, activate their accounts, or sign
2854
+ # in.
2855
+ #
2856
+ # If you have never used SMS text messages with Amazon Cognito or any
2857
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
2858
+ # In <i> <a
2859
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
2860
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
2861
+ # only verified phone numbers. After testing in the sandbox environment,
2862
+ # you can move out of the SMS sandbox and into production. For more
2863
+ # information, see [ SMS message settings for Cognito User Pools][2] in
2864
+ # the *Amazon Cognito Developer Guide*.
2865
+ #
2866
+ # </note>
2867
+ #
2868
+ #
2869
+ #
2870
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
2871
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
2872
+ #
2704
2873
  # @option params [required, String] :pool_name
2705
2874
  # A string used to name the user pool.
2706
2875
  #
@@ -3026,6 +3195,14 @@ module Aws::CognitoIdentityProvider
3026
3195
 
3027
3196
  # Creates the user pool client.
3028
3197
  #
3198
+ # When you create a new user pool client, token revocation is
3199
+ # automatically enabled. For more information about revoking tokens, see
3200
+ # [RevokeToken][1].
3201
+ #
3202
+ #
3203
+ #
3204
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
3205
+ #
3029
3206
  # @option params [required, String] :user_pool_id
3030
3207
  # The user pool ID for the user pool where you want to create a user
3031
3208
  # pool client.
@@ -3210,6 +3387,17 @@ module Aws::CognitoIdentityProvider
3210
3387
  #
3211
3388
  # </note>
3212
3389
  #
3390
+ # @option params [Boolean] :enable_token_revocation
3391
+ # Enables or disables token revocation. For more information about
3392
+ # revoking tokens, see [RevokeToken][1].
3393
+ #
3394
+ # If you don't include this parameter, token revocation is
3395
+ # automatically enabled for the new user pool client.
3396
+ #
3397
+ #
3398
+ #
3399
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
3400
+ #
3213
3401
  # @return [Types::CreateUserPoolClientResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3214
3402
  #
3215
3403
  # * {Types::CreateUserPoolClientResponse#user_pool_client #user_pool_client} => Types::UserPoolClientType
@@ -3246,6 +3434,7 @@ module Aws::CognitoIdentityProvider
3246
3434
  # user_data_shared: false,
3247
3435
  # },
3248
3436
  # prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
3437
+ # enable_token_revocation: false,
3249
3438
  # })
3250
3439
  #
3251
3440
  # @example Response structure
@@ -3286,6 +3475,7 @@ module Aws::CognitoIdentityProvider
3286
3475
  # resp.user_pool_client.analytics_configuration.external_id #=> String
3287
3476
  # resp.user_pool_client.analytics_configuration.user_data_shared #=> Boolean
3288
3477
  # resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"
3478
+ # resp.user_pool_client.enable_token_revocation #=> Boolean
3289
3479
  #
3290
3480
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClient AWS API Documentation
3291
3481
  #
@@ -3346,7 +3536,7 @@ module Aws::CognitoIdentityProvider
3346
3536
  req.send_request(options)
3347
3537
  end
3348
3538
 
3349
- # Deletes a group. Currently only groups with no members can be deleted.
3539
+ # Deletes a group.
3350
3540
  #
3351
3541
  # Calling this action requires developer credentials.
3352
3542
  #
@@ -3902,6 +4092,7 @@ module Aws::CognitoIdentityProvider
3902
4092
  # resp.user_pool_client.analytics_configuration.external_id #=> String
3903
4093
  # resp.user_pool_client.analytics_configuration.user_data_shared #=> Boolean
3904
4094
  # resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"
4095
+ # resp.user_pool_client.enable_token_revocation #=> Boolean
3905
4096
  #
3906
4097
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClient AWS API Documentation
3907
4098
  #
@@ -3983,10 +4174,33 @@ module Aws::CognitoIdentityProvider
3983
4174
  # `InvalidParameterException` is thrown. To use the confirmation code
3984
4175
  # for resetting the password, call [ConfirmForgotPassword][2].
3985
4176
  #
4177
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
4178
+ # U.S. telecom carriers require that you register an origination phone
4179
+ # number before you can send SMS messages to U.S. phone numbers. If you
4180
+ # use SMS text messages in Amazon Cognito, you must register a phone
4181
+ # number with [Amazon Pinpoint][3]. Cognito will use the the registered
4182
+ # number automatically. Otherwise, Cognito users that must receive SMS
4183
+ # messages might be unable to sign up, activate their accounts, or sign
4184
+ # in.
4185
+ #
4186
+ # If you have never used SMS text messages with Amazon Cognito or any
4187
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
4188
+ # In <i> <a
4189
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4190
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
4191
+ # only verified phone numbers. After testing in the sandbox environment,
4192
+ # you can move out of the SMS sandbox and into production. For more
4193
+ # information, see [ SMS message settings for Cognito User Pools][4] in
4194
+ # the *Amazon Cognito Developer Guide*.
4195
+ #
4196
+ # </note>
4197
+ #
3986
4198
  #
3987
4199
  #
3988
4200
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-recover-a-user-account.html
3989
4201
  # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmForgotPassword.html
4202
+ # [3]: https://console.aws.amazon.com/pinpoint/home/
4203
+ # [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
3990
4204
  #
3991
4205
  # @option params [required, String] :client_id
3992
4206
  # The ID of the client associated with the user pool.
@@ -4351,6 +4565,32 @@ module Aws::CognitoIdentityProvider
4351
4565
  # Gets the user attribute verification code for the specified attribute
4352
4566
  # name.
4353
4567
  #
4568
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
4569
+ # U.S. telecom carriers require that you register an origination phone
4570
+ # number before you can send SMS messages to U.S. phone numbers. If you
4571
+ # use SMS text messages in Amazon Cognito, you must register a phone
4572
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
4573
+ # number automatically. Otherwise, Cognito users that must receive SMS
4574
+ # messages might be unable to sign up, activate their accounts, or sign
4575
+ # in.
4576
+ #
4577
+ # If you have never used SMS text messages with Amazon Cognito or any
4578
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
4579
+ # In <i> <a
4580
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4581
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
4582
+ # only verified phone numbers. After testing in the sandbox environment,
4583
+ # you can move out of the SMS sandbox and into production. For more
4584
+ # information, see [ SMS message settings for Cognito User Pools][2] in
4585
+ # the *Amazon Cognito Developer Guide*.
4586
+ #
4587
+ # </note>
4588
+ #
4589
+ #
4590
+ #
4591
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
4592
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
4593
+ #
4354
4594
  # @option params [required, String] :access_token
4355
4595
  # The access token returned by the server response to get the user
4356
4596
  # attribute verification code.
@@ -4487,6 +4727,32 @@ module Aws::CognitoIdentityProvider
4487
4727
 
4488
4728
  # Initiates the authentication flow.
4489
4729
  #
4730
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
4731
+ # U.S. telecom carriers require that you register an origination phone
4732
+ # number before you can send SMS messages to U.S. phone numbers. If you
4733
+ # use SMS text messages in Amazon Cognito, you must register a phone
4734
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
4735
+ # number automatically. Otherwise, Cognito users that must receive SMS
4736
+ # messages might be unable to sign up, activate their accounts, or sign
4737
+ # in.
4738
+ #
4739
+ # If you have never used SMS text messages with Amazon Cognito or any
4740
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
4741
+ # In <i> <a
4742
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4743
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
4744
+ # only verified phone numbers. After testing in the sandbox environment,
4745
+ # you can move out of the SMS sandbox and into production. For more
4746
+ # information, see [ SMS message settings for Cognito User Pools][2] in
4747
+ # the *Amazon Cognito Developer Guide*.
4748
+ #
4749
+ # </note>
4750
+ #
4751
+ #
4752
+ #
4753
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
4754
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
4755
+ #
4490
4756
  # @option params [required, String] :auth_flow
4491
4757
  # The authentication flow for this call to execute. The API action will
4492
4758
  # depend on this value. For example:
@@ -5223,6 +5489,32 @@ module Aws::CognitoIdentityProvider
5223
5489
  # Resends the confirmation (for confirmation of registration) to a
5224
5490
  # specific user in the user pool.
5225
5491
  #
5492
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
5493
+ # U.S. telecom carriers require that you register an origination phone
5494
+ # number before you can send SMS messages to U.S. phone numbers. If you
5495
+ # use SMS text messages in Amazon Cognito, you must register a phone
5496
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
5497
+ # number automatically. Otherwise, Cognito users that must receive SMS
5498
+ # messages might be unable to sign up, activate their accounts, or sign
5499
+ # in.
5500
+ #
5501
+ # If you have never used SMS text messages with Amazon Cognito or any
5502
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
5503
+ # In <i> <a
5504
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
5505
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
5506
+ # only verified phone numbers. After testing in the sandbox environment,
5507
+ # you can move out of the SMS sandbox and into production. For more
5508
+ # information, see [ SMS message settings for Cognito User Pools][2] in
5509
+ # the *Amazon Cognito Developer Guide*.
5510
+ #
5511
+ # </note>
5512
+ #
5513
+ #
5514
+ #
5515
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
5516
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
5517
+ #
5226
5518
  # @option params [required, String] :client_id
5227
5519
  # The ID of the client associated with the user pool.
5228
5520
  #
@@ -5320,6 +5612,32 @@ module Aws::CognitoIdentityProvider
5320
5612
 
5321
5613
  # Responds to the authentication challenge.
5322
5614
  #
5615
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
5616
+ # U.S. telecom carriers require that you register an origination phone
5617
+ # number before you can send SMS messages to U.S. phone numbers. If you
5618
+ # use SMS text messages in Amazon Cognito, you must register a phone
5619
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
5620
+ # number automatically. Otherwise, Cognito users that must receive SMS
5621
+ # messages might be unable to sign up, activate their accounts, or sign
5622
+ # in.
5623
+ #
5624
+ # If you have never used SMS text messages with Amazon Cognito or any
5625
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
5626
+ # In <i> <a
5627
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
5628
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
5629
+ # only verified phone numbers. After testing in the sandbox environment,
5630
+ # you can move out of the SMS sandbox and into production. For more
5631
+ # information, see [ SMS message settings for Cognito User Pools][2] in
5632
+ # the *Amazon Cognito Developer Guide*.
5633
+ #
5634
+ # </note>
5635
+ #
5636
+ #
5637
+ #
5638
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
5639
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
5640
+ #
5323
5641
  # @option params [required, String] :client_id
5324
5642
  # The app client ID.
5325
5643
  #
@@ -5366,6 +5684,9 @@ module Aws::CognitoIdentityProvider
5366
5684
  # * `DEVICE_PASSWORD_VERIFIER` requires everything that
5367
5685
  # `PASSWORD_VERIFIER` requires plus `DEVICE_KEY`.
5368
5686
  #
5687
+ # * `MFA_SETUP` requires `USERNAME`, plus you need to use the session
5688
+ # value returned by `VerifySoftwareToken` in the `Session` parameter.
5689
+ #
5369
5690
  # @option params [Types::AnalyticsMetadataType] :analytics_metadata
5370
5691
  # The Amazon Pinpoint analytics metadata for collecting metrics for
5371
5692
  # `RespondToAuthChallenge` calls.
@@ -5465,6 +5786,39 @@ module Aws::CognitoIdentityProvider
5465
5786
  req.send_request(options)
5466
5787
  end
5467
5788
 
5789
+ # Revokes all of the access tokens generated by the specified refresh
5790
+ # token. After the token is revoked, you can not use the revoked token
5791
+ # to access Cognito authenticated APIs.
5792
+ #
5793
+ # @option params [required, String] :token
5794
+ # The token that you want to revoke.
5795
+ #
5796
+ # @option params [required, String] :client_id
5797
+ # The client ID for the token that you want to revoke.
5798
+ #
5799
+ # @option params [String] :client_secret
5800
+ # The secret for the client ID. This is required only if the client ID
5801
+ # has a secret.
5802
+ #
5803
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
5804
+ #
5805
+ # @example Request syntax with placeholder values
5806
+ #
5807
+ # resp = client.revoke_token({
5808
+ # token: "TokenModelType", # required
5809
+ # client_id: "ClientIdType", # required
5810
+ # client_secret: "ClientSecretType",
5811
+ # })
5812
+ #
5813
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RevokeToken AWS API Documentation
5814
+ #
5815
+ # @overload revoke_token(params = {})
5816
+ # @param [Hash] params ({})
5817
+ def revoke_token(params = {}, options = {})
5818
+ req = build_request(:revoke_token, params)
5819
+ req.send_request(options)
5820
+ end
5821
+
5468
5822
  # Configures actions on detected risks. To delete the risk configuration
5469
5823
  # for `UserPoolId` or `ClientId`, pass null values for all four
5470
5824
  # configuration types.
@@ -5698,6 +6052,32 @@ module Aws::CognitoIdentityProvider
5698
6052
 
5699
6053
  # Set the user pool multi-factor authentication (MFA) configuration.
5700
6054
  #
6055
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6056
+ # U.S. telecom carriers require that you register an origination phone
6057
+ # number before you can send SMS messages to U.S. phone numbers. If you
6058
+ # use SMS text messages in Amazon Cognito, you must register a phone
6059
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
6060
+ # number automatically. Otherwise, Cognito users that must receive SMS
6061
+ # messages might be unable to sign up, activate their accounts, or sign
6062
+ # in.
6063
+ #
6064
+ # If you have never used SMS text messages with Amazon Cognito or any
6065
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
6066
+ # In <i> <a
6067
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6068
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
6069
+ # only verified phone numbers. After testing in the sandbox environment,
6070
+ # you can move out of the SMS sandbox and into production. For more
6071
+ # information, see [ SMS message settings for Cognito User Pools][2] in
6072
+ # the *Amazon Cognito Developer Guide*.
6073
+ #
6074
+ # </note>
6075
+ #
6076
+ #
6077
+ #
6078
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
6079
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
6080
+ #
5701
6081
  # @option params [required, String] :user_pool_id
5702
6082
  # The user pool ID.
5703
6083
  #
@@ -5708,7 +6088,11 @@ module Aws::CognitoIdentityProvider
5708
6088
  # The software token MFA configuration.
5709
6089
  #
5710
6090
  # @option params [String] :mfa_configuration
5711
- # The MFA configuration. Valid values include:
6091
+ # The MFA configuration. Users who don't have an MFA factor set up
6092
+ # won't be able to sign-in if you set the MfaConfiguration value to
6093
+ # ‘ON’. See [Adding Multi-Factor Authentication (MFA) to a User
6094
+ # Pool](cognito/latest/developerguide/user-pool-settings-mfa.html) to
6095
+ # learn more. Valid values include:
5712
6096
  #
5713
6097
  # * `OFF` MFA will not be used for any users.
5714
6098
  #
@@ -5798,6 +6182,32 @@ module Aws::CognitoIdentityProvider
5798
6182
  # Registers the user in the specified user pool and creates a user name,
5799
6183
  # password, and user attributes.
5800
6184
  #
6185
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6186
+ # U.S. telecom carriers require that you register an origination phone
6187
+ # number before you can send SMS messages to U.S. phone numbers. If you
6188
+ # use SMS text messages in Amazon Cognito, you must register a phone
6189
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
6190
+ # number automatically. Otherwise, Cognito users that must receive SMS
6191
+ # messages might be unable to sign up, activate their accounts, or sign
6192
+ # in.
6193
+ #
6194
+ # If you have never used SMS text messages with Amazon Cognito or any
6195
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
6196
+ # In <i> <a
6197
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6198
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
6199
+ # only verified phone numbers. After testing in the sandbox environment,
6200
+ # you can move out of the SMS sandbox and into production. For more
6201
+ # information, see [ SMS message settings for Cognito User Pools][2] in
6202
+ # the *Amazon Cognito Developer Guide*.
6203
+ #
6204
+ # </note>
6205
+ #
6206
+ #
6207
+ #
6208
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
6209
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
6210
+ #
5801
6211
  # @option params [required, String] :client_id
5802
6212
  # The ID of the client associated with the user pool.
5803
6213
  #
@@ -6332,6 +6742,32 @@ module Aws::CognitoIdentityProvider
6332
6742
 
6333
6743
  # Allows a user to update a specific attribute (one at a time).
6334
6744
  #
6745
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6746
+ # U.S. telecom carriers require that you register an origination phone
6747
+ # number before you can send SMS messages to U.S. phone numbers. If you
6748
+ # use SMS text messages in Amazon Cognito, you must register a phone
6749
+ # number with [Amazon Pinpoint][1]. Cognito will use the the registered
6750
+ # number automatically. Otherwise, Cognito users that must receive SMS
6751
+ # messages might be unable to sign up, activate their accounts, or sign
6752
+ # in.
6753
+ #
6754
+ # If you have never used SMS text messages with Amazon Cognito or any
6755
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
6756
+ # In <i> <a
6757
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6758
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
6759
+ # only verified phone numbers. After testing in the sandbox environment,
6760
+ # you can move out of the SMS sandbox and into production. For more
6761
+ # information, see [ SMS message settings for Cognito User Pools][2] in
6762
+ # the *Amazon Cognito Developer Guide*.
6763
+ #
6764
+ # </note>
6765
+ #
6766
+ #
6767
+ #
6768
+ # [1]: https://console.aws.amazon.com/pinpoint/home/
6769
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
6770
+ #
6335
6771
  # @option params [required, Array<Types::AttributeType>] :user_attributes
6336
6772
  # An array of name-value pairs representing user attributes.
6337
6773
  #
@@ -6416,14 +6852,35 @@ module Aws::CognitoIdentityProvider
6416
6852
 
6417
6853
  # Updates the specified user pool with the specified attributes. You can
6418
6854
  # get a list of the current user pool settings using
6419
- # [DescribeUserPool][1].
6855
+ # [DescribeUserPool][1]. If you don't provide a value for an attribute,
6856
+ # it will be set to the default value.
6857
+ #
6858
+ # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6859
+ # U.S. telecom carriers require that you register an origination phone
6860
+ # number before you can send SMS messages to U.S. phone numbers. If you
6861
+ # use SMS text messages in Amazon Cognito, you must register a phone
6862
+ # number with [Amazon Pinpoint][2]. Cognito will use the the registered
6863
+ # number automatically. Otherwise, Cognito users that must receive SMS
6864
+ # messages might be unable to sign up, activate their accounts, or sign
6865
+ # in.
6866
+ #
6867
+ # If you have never used SMS text messages with Amazon Cognito or any
6868
+ # other AWS service, Amazon SNS might place your account in SMS sandbox.
6869
+ # In <i> <a
6870
+ # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6871
+ # mode</a> </i>, you’ll have limitations, such as sending messages to
6872
+ # only verified phone numbers. After testing in the sandbox environment,
6873
+ # you can move out of the SMS sandbox and into production. For more
6874
+ # information, see [ SMS message settings for Cognito User Pools][3] in
6875
+ # the *Amazon Cognito Developer Guide*.
6420
6876
  #
6421
- # If you don't provide a value for an attribute, it will be set to the
6422
- # default value.
6877
+ # </note>
6423
6878
  #
6424
6879
  #
6425
6880
  #
6426
6881
  # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
6882
+ # [2]: https://console.aws.amazon.com/pinpoint/home/
6883
+ # [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
6427
6884
  #
6428
6885
  # @option params [required, String] :user_pool_id
6429
6886
  # The user pool ID for the user pool you want to update.
@@ -6461,11 +6918,17 @@ module Aws::CognitoIdentityProvider
6461
6918
  # user registration.
6462
6919
  #
6463
6920
  # * `ON` - MFA tokens are required for all user registrations. You can
6464
- # only specify required when you are initially creating a user pool.
6921
+ # only specify ON when you are initially creating a user pool. You can
6922
+ # use the [SetUserPoolMfaConfig][1] API operation to turn MFA "ON"
6923
+ # for existing user pools.
6465
6924
  #
6466
6925
  # * `OPTIONAL` - Users have the option when registering to create an MFA
6467
6926
  # token.
6468
6927
  #
6928
+ #
6929
+ #
6930
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html
6931
+ #
6469
6932
  # @option params [Types::DeviceConfigurationType] :device_configuration
6470
6933
  # Device configuration.
6471
6934
  #
@@ -6603,9 +7066,14 @@ module Aws::CognitoIdentityProvider
6603
7066
  # If you don't provide a value for an attribute, it will be set to the
6604
7067
  # default value.
6605
7068
  #
7069
+ # You can also use this operation to enable token revocation for user
7070
+ # pool clients. For more information about revoking tokens, see
7071
+ # [RevokeToken][2].
7072
+ #
6606
7073
  #
6607
7074
  #
6608
7075
  # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPoolClient.html
7076
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
6609
7077
  #
6610
7078
  # @option params [required, String] :user_pool_id
6611
7079
  # The user pool ID for the user pool where you want to update the user
@@ -6774,6 +7242,14 @@ module Aws::CognitoIdentityProvider
6774
7242
  #
6775
7243
  # </note>
6776
7244
  #
7245
+ # @option params [Boolean] :enable_token_revocation
7246
+ # Enables or disables token revocation. For more information about
7247
+ # revoking tokens, see [RevokeToken][1].
7248
+ #
7249
+ #
7250
+ #
7251
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
7252
+ #
6777
7253
  # @return [Types::UpdateUserPoolClientResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
6778
7254
  #
6779
7255
  # * {Types::UpdateUserPoolClientResponse#user_pool_client #user_pool_client} => Types::UserPoolClientType
@@ -6810,6 +7286,7 @@ module Aws::CognitoIdentityProvider
6810
7286
  # user_data_shared: false,
6811
7287
  # },
6812
7288
  # prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
7289
+ # enable_token_revocation: false,
6813
7290
  # })
6814
7291
  #
6815
7292
  # @example Response structure
@@ -6850,6 +7327,7 @@ module Aws::CognitoIdentityProvider
6850
7327
  # resp.user_pool_client.analytics_configuration.external_id #=> String
6851
7328
  # resp.user_pool_client.analytics_configuration.user_data_shared #=> Boolean
6852
7329
  # resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"
7330
+ # resp.user_pool_client.enable_token_revocation #=> Boolean
6853
7331
  #
6854
7332
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClient AWS API Documentation
6855
7333
  #
@@ -7032,7 +7510,7 @@ module Aws::CognitoIdentityProvider
7032
7510
  params: params,
7033
7511
  config: config)
7034
7512
  context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
7035
- context[:gem_version] = '1.48.0'
7513
+ context[:gem_version] = '1.53.0'
7036
7514
  Seahorse::Client::Request.new(handlers, context)
7037
7515
  end
7038
7516